Vulnerabilities > Alfresco > Alfresco > 6.x.1.2

DATE CVE VULNERABILITY TITLE RISK
2015-04-21 CVE-2015-3366 Cross-Site Request Forgery (CSRF) vulnerability in Alfresco 6.X1.2
Cross-site request forgery (CSRF) vulnerability in the Alfresco module before 6.x-1.3 for Drupal allows remote attackers to hijack the authentication of arbitrary users for requests that delete an alfresco node via unspecified vectors.
network
alfresco CWE-352
5.8